Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2024-23850

In btrfs_get_root_ref in fs/btrfs/disk-io.c in the Linux kernel through 6.7.1, there can be an assertion failure and crash because a subvolume can be read out too soon after its root item is inserted upon subvolume...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-01-23 09:15 AM
67
cve
cve

CVE-2024-23849

In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel through 6.7.1, there is an off-by-one error for an RDS_MSG_RX_DGRAM_TRACE_MAX comparison, resulting in out-of-bounds...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-01-23 09:15 AM
57
cve
cve

CVE-2024-23848

In the Linux kernel through 6.7.1, there is a use-after-free in cec_queue_msg_fh, related to drivers/media/cec/core/cec-adap.c and...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-01-23 09:15 AM
14
cve
cve

CVE-2023-39197

An out-of-bounds read vulnerability was found in Netfilter Connection Tracking (conntrack) in the Linux kernel. This flaw allows a remote user to disclose sensitive information via the DCCP...

7.5CVSS

6.9AI Score

0.001EPSS

2024-01-23 03:15 AM
53
cve
cve

CVE-2023-47141

IIBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-22 09:15 PM
31
cve
cve

CVE-2023-47747

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-22 08:15 PM
35
cve
cve

CVE-2023-47158

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1 and 11.5 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: ...

6.5CVSS

6.1AI Score

0.001EPSS

2024-01-22 08:15 PM
41
cve
cve

CVE-2023-47152

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 is vulnerable to an insecure cryptographic algorithm and to information disclosure in stack trace under exceptional conditions. IBM X-Force ID: ...

7.5CVSS

6.9AI Score

0.001EPSS

2024-01-22 08:15 PM
37
cve
cve

CVE-2023-27859

IBM Db2 10.1, 10.5, and 11.1 could allow a remote user to execute arbitrary code caused by installing like named jar files across multiple databases. A user could exploit this by installing a malicious jar file that overwrites the existing like named jar file in another database. IBM X-Force...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-22 08:15 PM
40
cve
cve

CVE-2023-50308

IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 under certain circumstances could allow an authenticated user to the database to cause a denial of service when a statement is run on columnar tables. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-22 07:15 PM
37
cve
cve

CVE-2023-47746

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-22 07:15 PM
40
cve
cve

CVE-2023-45193

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 federated server is vulnerable to a denial of service when a specially crafted cursor is used. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-22 07:15 PM
31
cve
cve

CVE-2024-0775

A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a...

7.1CVSS

6.4AI Score

0.0004EPSS

2024-01-22 01:15 PM
46
cve
cve

CVE-2023-6531

A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued...

7CVSS

6.5AI Score

0.0004EPSS

2024-01-21 10:15 AM
117
cve
cve

CVE-2023-40683

IBM OpenPages with Watson 8.3 and 9.0 could allow remote attacker to bypass security restrictions, caused by insufficient authorization checks. By authenticating as an OpenPages user and using non-public APIs, an attacker could exploit this vulnerability to bypass security and gain unauthorized...

8.8CVSS

8.4AI Score

0.001EPSS

2024-01-19 01:15 AM
17
cve
cve

CVE-2023-35020

IBM Sterling Control Center 6.3.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.001EPSS

2024-01-19 01:15 AM
16
cve
cve

CVE-2023-38738

IBM OpenPages with Watson 8.3 and 9.0 could provide weaker than expected security in a OpenPages environment using Native authentication. If OpenPages is using Native authentication an attacker with access to the OpenPages database could through a series of specially crafted steps could exploit...

8.1CVSS

7.9AI Score

0.0005EPSS

2024-01-19 01:15 AM
20
cve
cve

CVE-2024-0607

A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the dst array. On each iteration, 8 bytes are written, but dst is an array of u32, so each element only has space for 4 bytes....

6.6CVSS

6.6AI Score

0.0004EPSS

2024-01-18 04:15 PM
130
cve
cve

CVE-2024-0641

A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel’s TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the...

5.5CVSS

4.9AI Score

0.0004EPSS

2024-01-17 04:15 PM
155
cve
cve

CVE-2024-0646

An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-01-17 04:15 PM
197
cve
cve

CVE-2024-0639

A denial of service vulnerability due to a deadlock was found in sctp_auto_asconf_init in net/sctp/socket.c in the Linux kernel’s SCTP subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-01-17 04:15 PM
62
cve
cve

CVE-2024-0582

A memory leak flaw was found in the Linux kernel’s io_uring functionality in how a user registers a buffer ring with IORING_REGISTER_PBUF_RING, mmap() it, and then frees it. This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-01-16 03:15 PM
49
cve
cve

CVE-2023-49107

Generation of Error Message Containing Sensitive Information vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Agent modules).This issue affects Hitachi Device Manager: before...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-16 01:15 AM
10
cve
cve

CVE-2023-49106

Missing Password Field Masking vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Agent component).This issue affects Hitachi Device Manager: before...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-16 01:15 AM
9
cve
cve

CVE-2024-0565

An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of...

7.4CVSS

7.2AI Score

0.0004EPSS

2024-01-15 08:15 PM
205
cve
cve

CVE-2024-0562

A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in....

7.8CVSS

7.4AI Score

0.0004EPSS

2024-01-15 07:15 PM
93
cve
cve

CVE-2023-6915

A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function...

6.2CVSS

6AI Score

0.0004EPSS

2024-01-15 10:15 AM
104
cve
cve

CVE-2023-31036

NVIDIA Triton Inference Server for Linux and Windows contains a vulnerability where, when it is launched with the non-default command line option --model-control explicit, an attacker may use the model load API to cause a relative path traversal. A successful exploit of this vulnerability may lead....

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-12 05:15 PM
12
cve
cve

CVE-2022-48619

An issue was discovered in drivers/input/input.c in the Linux kernel before 5.17.10. An attacker can cause a denial of service (panic) because input_set_capability mishandles the situation in which an event code falls outside of a...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-01-12 03:15 AM
40
cve
cve

CVE-2023-6040

An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within nf_tables_newtable function...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-01-12 02:15 AM
53
cve
cve

CVE-2024-0443

A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem. When a cgroup is being destroyed, cgroup_rstat_flush() is only called at css_release_work_fn(), which is called when the blkcg reference count reaches 0. This....

5.5CVSS

5AI Score

0.0004EPSS

2024-01-12 12:15 AM
88
cve
cve

CVE-2023-51782

An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race...

7CVSS

6.8AI Score

0.0004EPSS

2024-01-11 07:15 PM
40
cve
cve

CVE-2023-51780

An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race...

7CVSS

6.9AI Score

0.0004EPSS

2024-01-11 07:15 PM
68
cve
cve

CVE-2023-51781

An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl in net/appletalk/ddp.c has a use-after-free because of an atalk_recvmsg race...

7CVSS

6.8AI Score

0.0004EPSS

2024-01-11 07:15 PM
34
cve
cve

CVE-2024-0340

A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to...

5.5CVSS

4.8AI Score

0.0004EPSS

2024-01-09 06:15 PM
155
cve
cve

CVE-2021-3600

It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-01-08 07:15 PM
91
cve
cve

CVE-2023-1032

The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c. This issue was introduced in da214a475f8bd1d3e9e7a19ddfeb4d1617551bab and fixed in...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-08 07:15 PM
41
cve
cve

CVE-2022-2602

io_uring UAF, Unix SCM garbage...

7CVSS

6.9AI Score

0.0005EPSS

2024-01-08 06:15 PM
3310
10
cve
cve

CVE-2022-2586

It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-08 06:15 PM
151
8
cve
cve

CVE-2022-2588

It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value...

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-08 06:15 PM
171
8
cve
cve

CVE-2022-2585

It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-01-08 06:15 PM
99
2
cve
cve

CVE-2023-34324

Closing of an event channel in the Linux kernel can result in a deadlock. This happens when the close is being performed in parallel to an unrelated Xen console action and the handling of a Xen console interrupt in an unprivileged guest. The closing of an event channel is e.g. triggered by removal....

4.9CVSS

5.9AI Score

0.001EPSS

2024-01-05 05:15 PM
80
cve
cve

CVE-2023-6270

A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on struct net_device, and a use-after-free can be triggered by racing between the free on the struct and the access through the skbtxq global queue. This could...

7CVSS

7AI Score

0.0004EPSS

2024-01-04 05:15 PM
98
cve
cve

CVE-2023-7192

A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-02 07:15 PM
173
cve
cve

CVE-2024-0193

A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local...

7.8CVSS

6.2AI Score

0.0004EPSS

2024-01-02 06:15 PM
161
cve
cve

CVE-2023-49328

On a Wolters Kluwer B.POINT 23.70.00 server running Linux on premises, during the authentication phase, a validated system user can achieve remote code execution via Argument Injection in the server-to-server...

7.2CVSS

7.6AI Score

0.002EPSS

2023-12-25 06:15 AM
9
cve
cve

CVE-2021-38927

IBM Aspera Console 3.4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

7.2CVSS

5.8AI Score

0.0004EPSS

2023-12-25 03:15 AM
18
cve
cve

CVE-2023-7042

A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trigger a denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-12-21 08:15 PM
84
cve
cve

CVE-2023-6546

A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting...

7CVSS

7.2AI Score

0.0004EPSS

2023-12-21 08:15 PM
271
cve
cve

CVE-2023-47707

IBM Security Guardium Key Lifecycle Manager 4.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: .....

5.4CVSS

5AI Score

0.0004EPSS

2023-12-20 02:15 AM
14
Total number of security vulnerabilities8401